PAI-favicon-120423 MLSecOps-favicon icon3

Protect AI's May 2024 Vulnerability Report

May Vulnerability Report

At Protect AI we are taking a proactive approach to identifying and addressing security risks in AI systems, to provide the world with critical intelligence on vulnerabilities and how to fix them. 

Protect AI’s huntr is the world's first AI/ML bug bounty program. Our community of 15,000+ members hunt for impactful vulnerabilities across the entire OSS AI/ML supply chain. Through our own research and the huntr community, we’ve found the tools used in the supply chain to build the machine learning models that power AI applications to be vulnerable to unique security threats. These tools are Open Source and downloaded thousands of times a month to build enterprise AI Systems. They also likely come out of the box with vulnerabilities that can lead directly to complete system takeovers such as unauthenticated remote code execution or local file inclusion. This report contains 32 vulnerabilities You can find all the details of this month's vulnerabilities in the table below, or you can head over to protectai.com/sightline, to search the comprehensive database of all huntr findings, and download tools to detect, assess and remediate them within your organizations AI Supply chain. 

It is important to note that all vulnerabilities were reported to the maintainers a minimum of 45 days prior to publishing this report, and we continue to work with maintainers to ensure a timely fix prior to publication. The table also includes our recommendations for actions to take immediately, if you have these projects in production. If you need help mitigating these vulnerabilities in the meantime, please reach out, we’re here to help. community@protectai.com.



Remote Code Execution (RCE) in LoLLMs

https://huntr.com/bounties/a55a8c04-df44-49b2-bcfa-2a2b728a299d

Impact: This vulnerability can lead to an attacker running arbitrary code on the server.

A vulnerability present in older versions of llama-cpp-python combined with the binding_zoo feature in the LoLLMs webserver can allow attackers to use a malicious 3rd party hosted model to execute code remotely.


Denial of Service (DOS) in mintplex-labs/anything-llm

https://huntr.com/bounties/7bb08e7b-fd99-411e-99bc-07f81f474635/

Impact: This vulnerability allows an attacker to shut down the server through the file upload endpoint.

The vulnerability is present in the file upload endpoint, where a specially crafted request can cause the server to shut down. This issue arises from the server's inability to properly handle certain types of upload requests, making it susceptible to a Denial of Service (DOS) attack.


Remote Code Execution (RCE) in mintplex-labs/anything-llm

https://huntr.com/bounties/4f2fcb45-5828-4bec-985a-9d3a0ee00462

Impact: This vulnerability can allow attackers to remotely execute code on the server.

The vulnerability involves injecting malicious code into the LocalAiBasePath parameter which will write the code to a .env file. Through a string of other HTTP requests, this code can then be triggered leading to server takeover.


CVE

Title

Severity

CVSS

Fixed

Recommendations

N/A

OS Command Injection in prune_by_memory_estimation in paddle

Critical

9.8

Yes

Upgrade to version bd70057f653261ac79ff1e7801192839ee92f61e

CVE-2024-4078

Remote Code Execution caused by lack of sanitization in /unInstall_binding in lollms

Critical

9.8

Yes

Upgrade to version 7ebe08da7e0026b155af4f7be1d6417bc64cf02f

CVE-2024-4326

Remote code executions using /apply_settings in lollms-webui

Critical

9.8

Yes

Upgrade to version 9.5

CVE-2024-1511

Numerous instances of Path Traversal in lollms-webui

Critical

9.8

Yes

Upgrade to version 9.5

CVE-2024-3104

Remote code execution using environment variables in anything-llm

Critical

9.6

Yes

Upgrade to version bfedfebfab032e6f4d5a369c8a2f947c5d0c5286

CVE-2024-2624

Path traversal in '/switch_personal_path' cause sensitive configs leakage && Arbitrary Upload & Overwrites in lollms-webui

Critical

9.4

Yes

Upgrade to version 9.4

CVE-2024-3033

Improper authorization check leads to deleting and erasing all data in VectorDB in anything-llm

Critical

9.1

Yes

Upgrade to version bf8df60c02b9ddc7ba682809ca12c5637606393a

CVE-2024-1879

CSRF to RCE in autogpt

High

8.8

Yes

Upgrade to version 5.1

CVE-2024-1881

Shell command allowlist / denylist bypass in autogpt

High

8.8

Yes

Upgrade to version 5.1.0

CVE-2024-4181

Command injection due to use of eval in RunGptLLM in llama_index

High

8.8

Yes

Upgrade to version 0.10.13

CVE-2024-3152

Privilege escalation from default to role to admin and then LFI and more in anything-llm

High

8.8

Yes

Upgrade to version 200bd7f0615347ed2efc07903d510e5a208b0afc

CVE-2024-3126

Command injection in 'run_xtts_api_server' when starting xtts services in lollms-webui

High

8.4

Yes

Upgrade to version 9.5

CVE-2024-3435

Path Traversal in 'save_settings' bypassing existing patches causing RCEs in lollms-webui

High

8.4

Yes

Upgrade to version 9.5

CVE-2024-2288

CSRF File Upload in lollms-webui

High

8.3

Yes

Upgrade to version 9.3

CVE-2024-1880

OS Command injection in MacOS Text-To-Speech class in autogpt

High

7.8

Yes

Upgrade to version 5.1.0

CVE-2024-1666

Create radar without paying money in lunary

High

7.5

Yes

Upgrade to version 1.2.7

CVE-2024-1738

Get the result of any org's evaluation in lunary

High

7.5

Yes

Upgrade to version 1.2.4

CVE-2024-2928

Local File Read (LFI) by URI fragment parsing confusion in mlflow

High

7.5

Yes

Upgrade to version 2.11.3

CVE-2024-3848

Local File Read/Path Traversal bypass in mlflow

High

7.5

Yes

Upgrade to version 2.12.1

CVE-2024-2548

Path traversal leads to read any file on the Windows platform system in lollms-webui

High

7.5

Yes

Upgrade to version 9.5

CVE-2024-3110

Stored XSS to admin account takeover in anything-llm

High

7.3

Yes

Upgrade to version 49f30e051c9f6e28977d57d0e5f49c1294094e41

CVE-2024-3153

Shutting down the server by sending invalid upload request in anything-llm

Medium

6.5

Yes

Upgrade to version b8d37d9f43af2facab4c51146a46229a58cb53d9

CVE-2024-2035

Improper authorization in API PUT /api/v1/users/id leads to deactivate default user in zenml

Medium

6.5

Yes

Upgrade to version 0.56.2

CVE-2024-4263

Low privilege users can delete artifacts with EDIT permission in mlflow

Medium

5.4

Yes

Upgrade to version 2.10.1

CVE-2024-1665

Create evaluation without paying money in lunary

Medium

5.3

Yes

Upgrade to version 1.2.7

CVE-2024-3102

JSON Injection in login in anything-llm

Medium

5.3

Yes

Upgrade to version 2374939ffb551ab2929d7f9d5827fe6597fa8caa

CVE-2024-2383

Frameable response (potential Clickjacking) in zenml

Medium

4.3

Yes

Upgrade to version 0.56.3

CVE-2024-28088

RCE & API token leakage via URI traversal in langchain

Low

3.9

Yes

Upgrade to version 0.1.12

CVE-2024-3166

Cross site scripting using the fetch website feature in anything-llm

Low

3.4

Yes

Upgrade to version 1.4.2

CVE-2024-2171

Stored XSS in LogoURL in zenml

Low

3.4

Yes

Upgrade to version 0.56.2

CVE-2024-2213

Unverified Password Change in zenml

Low

3.3

Yes

Upgrade to version 0.56.3

CVE-2024-2032

Race condition - Create multiple user with the same username in zenml

Low

3.1

Yes

Upgrade to version 0.55.5